1. 0be1188 libsepol/cil: fix error check in new cil_resolve_name by Steve Lawrence · 7 years ago
  2. 31f532a libselinux: fix selabel_lookup*() double slash bug by Stephen Smalley · 7 years ago
  3. c18ea1d sort input files by Bernhard M. Wiedemann · 7 years ago
  4. 22ac4f9 libsepol: Fix alloc-size-larger-than warning from gcc 7 by Stephen Smalley · 7 years ago
  5. f602443 libsemanage: Fix snprintf warnings from gcc 7 by Stephen Smalley · 7 years ago
  6. e41ae67 libsepol,libsemanage,libselinux: Fix fallthrough warnings from gcc 7 by Stephen Smalley · 7 years ago
  7. 187a44d libsepol: Fix module_to_cil's handling of type aliases by James Carter · 7 years ago
  8. c8a7edc libsepol: Clean up scope handling by James Carter · 7 years ago
  9. 800f6b2 libsepol/cil: Remove uneeded null checks of unused parameters by James Carter · 7 years ago
  10. a522d57 libsepol: do not use handle when it is marked unused by Nicolas Iooss · 7 years ago
  11. e501d3b libsepol/cil: better error message with duplicate aliases + support aliases to aliases by Steve Lawrence · 7 years ago
  12. 5c9fcb0 libsepol/cil: fix aliasactual resolution errors by Steve Lawrence · 7 years ago
  13. a2fe186 semanage: Fix manpage author for ibpkey and ibendport pages. by Daniel Jurgens · 7 years ago
  14. 5219dec python/semanage: print is a function in python3 by Stephen Smalley · 7 years ago
  15. 5b61d8f Fix recently introduced TabError's by Petr Lautrbach · 7 years ago
  16. 914691c libsepol: make role_list_destroy() do nothing when role_list is NULL by Nicolas Iooss · 7 years ago
  17. b217ffd semanage: Update man pages for infiniband by Daniel Jurgens · 7 years ago
  18. 9a3d2c7 semanage: Update semanage to allow runtime labeling of ibendports by Daniel Jurgens · 7 years ago
  19. 6a7a5aa semanage: Update semanage to allow runtime labeling of Infiniband Pkeys by Daniel Jurgens · 7 years ago
  20. 28663ff libsepol: Add IB end port handling to CIL by Daniel Jurgens · 7 years ago
  21. 118c0cd libsepol: Add ibendport ocontext handling by Daniel Jurgens · 7 years ago
  22. 5bc05dd checkpolicy: Add support for ibendportcon labels by Daniel Jurgens · 7 years ago
  23. e564f7b libsepol: Add Infiniband Pkey handling to CIL by Daniel Jurgens · 7 years ago
  24. 9fbb311 libsepol: Add ibpkey ocontext handling by Daniel Jurgens · 7 years ago
  25. 5b20314 checkpolicy: Add support for ibpkeycon labels by Daniel Jurgens · 7 years ago
  26. bfd61a3 libsepol: use the number of elements in calloc first argument by Nicolas Iooss · 7 years ago
  27. d00cc13 libsepol: propagate calloc() failure by Nicolas Iooss · 7 years ago
  28. 8fe362f libsepol: remove unused attribute on a used argument by Nicolas Iooss · 7 years ago
  29. 5c84f24 libselinux: propagate selabel_subs_init() errors by Nicolas Iooss · 7 years ago
  30. 55fe40a libselinux: rework selabel_subs_init() to avoid use-after-free by Nicolas Iooss · 7 years ago
  31. 58962eb libsepol,checkpolicy: add binary module support for xperms by Stephen Smalley · 7 years ago
  32. d819de1 libselinux: close the subs file if fstat failed by Nicolas Iooss · 7 years ago
  33. 4a0fab4 libsepol/cil: do not use an uninitialized value in __cil_fqn_qualify_blocks by Nicolas Iooss · 7 years ago
  34. 9cc62ce procattr.c: Use __BIONIC__ instead of __ANDROID__ by Tom Cherry · 7 years ago
  35. c311804 checkpolicy,libsepol: drop unnecessary usage of s6_addr32 by Stephen Smalley · 7 years ago
  36. 3db6148 policycoreutils: fixfiles: use a consistent order for options to restorecon by Alan Jenkins · 7 years ago
  37. c51b99a policycoreutils: fixfiles: don't ignore `-F` when run in `-C` mode by Alan Jenkins · 7 years ago
  38. 6e289bb policycoreutils: fixfiles: remove bad modes of "relabel" command by Alan Jenkins · 7 years ago
  39. 96d11a2 policycoreutils: fixfiles: un-document `-R -a` option by Alan Jenkins · 7 years ago
  40. 3475893 policycoreutils: fixfiles: refactor into the `set -u` dialect by Alan Jenkins · 7 years ago
  41. f499b02 policycoreutils: fixfiles: if restorecon aborts, we should too by Alan Jenkins · 7 years ago
  42. 2aa88f7 policycoreutils: fixfiles: usage errors are fatal by Alan Jenkins · 7 years ago
  43. 658800e policycoreutils: fixfiles: syntax error by Alan Jenkins · 7 years ago
  44. 42f91ba policycoreutils: fixfiles: remove two unused variables by Alan Jenkins · 7 years ago
  45. ce2a7fb policycoreutils: fixfiles: tidy up usage(), manpage synopsis by Alan Jenkins · 7 years ago
  46. 1089665 Add attribute expansion options by Jeff Vander Stoep · 7 years ago
  47. 63aa7fc libselinux: Fix CFLAGS definition by Stephen Smalley · 7 years ago
  48. 3376ac4 sestatus: show checkreqprot status by Christian Göttsche · 7 years ago
  49. d1ff68f libselinux: add security_get_checkreqprot by Christian Göttsche · 7 years ago
  50. 4d7dee2 libsepol/utils: Fix build without system sepol.h by Petr Lautrbach · 7 years ago
  51. 8e9c9a2 policycoreutils: fixfiles: deprecate -l option by Alan Jenkins · 7 years ago
  52. 48d425e policycoreutils: fixfiles: move logit call outside of redirected function by Alan Jenkins · 7 years ago
  53. 55f2201 policycoreutils: fixfiles: fix logging about R/O filesystems by Alan Jenkins · 7 years ago
  54. 08df753 policycoreutils: fixfiles: clarify exclude_dirs() by Alan Jenkins · 7 years ago
  55. aa62e36 policycoreutils: fixfiles: remove (broken) redundant code by Alan Jenkins · 7 years ago
  56. b5610b0 Revert "policycoreutils: let output of `fixfiles` be redirected (as normal)" by Alan Jenkins · 7 years ago
  57. 1dc95dd libsepol: silence false-positive -Wwrite-strings warning by Nicolas Iooss · 7 years ago
  58. 232ff75 libselinux/utils: add noreturn attribute to selinux_check_access's usage by Nicolas Iooss · 7 years ago
  59. a9b6ef4 sepolicy/gui: Update text strings to use better gettext templates by Petr Lautrbach · 7 years ago
  60. 11e9676 sepolicy: info() should provide attributes for a TYPE by Petr Lautrbach · 7 years ago
  61. 89399a9 sepolicy: Fix several issues in 'sepolicy manpage -a' by Petr Lautrbach · 7 years ago
  62. 471e6b0 sepolicy: setools.*Query wants a list in ruletype by Petr Lautrbach · 7 years ago
  63. be0acfb dbus: Use text streams in selinux_server.py by Petr Lautrbach · 7 years ago
  64. 4a7de9f policycoreutils/sepolicy: Define our own cmp() by Petr Lautrbach · 7 years ago
  65. d9c2a15 sepolicy/generate.py: Fix string formatting by Petr Lautrbach · 7 years ago
  66. 6dabab2 sepolicy: Simplify policy types detection by Petr Lautrbach · 7 years ago
  67. 54eb348 sepolicy: Don't return filter(), use [ ] notation instead by Petr Lautrbach · 7 years ago
  68. 2a0102a sepolicy: Adapt to new the semodule list output by Petr Lautrbach · 7 years ago
  69. f82771c Fix typo in executable.py template. by Miroslav Grepl · 7 years ago
  70. 1353988 sepolicy: We should be creating _exec interfaces when we create the domtrans interface by Dan Walsh · 7 years ago
  71. 8dfdb38 sepolicy: ptrace should be a part of deny_ptrace boolean in TEMPLATETYPE_admin by Miroslav Grepl · 7 years ago
  72. c0ec882 Fix up generation of application policy by Dan Walsh · 7 years ago
  73. 1db83be policycoreutils/sepolicy: boolean.png is in help/ by Petr Lautrbach · 7 years ago
  74. 590e765 sepolicy: Move svirt man page out of libvirt into its own by Dan Walsh · 7 years ago
  75. 63283b8 sepolicy: Add manpages for typealiased types by Dan Walsh · 7 years ago
  76. cfbb797 sepolicy: Fix spelling mistakes in commands in generated manpages by Petr Lautrbach · 7 years ago
  77. 443b84e policycoreutils/sepolicy: Add documentation for MCS separated domains by Dan Walsh · 7 years ago
  78. ef95c6d libselinux: Remove util/selinux_restorecon.c by Richard Haines · 7 years ago
  79. a63858b libselinux: Add selinux_check_access utility by Richard Haines · 7 years ago
  80. 9cba8f6 libselinux: Add permissive= entry to avc audit log by Richard Haines · 7 years ago
  81. f3a264c config: Don't finalize mount state in selinux_set_policy_root() by Colin Walters · 7 years ago
  82. 89ce96c policycoreutils: make audit and pam support configurable by Jason Zaman · 7 years ago
  83. 9a7763e Add includes for DESTDIR only in root Makefile by Jason Zaman · 7 years ago
  84. 74093be restorecond: get pcre cflags/libs from pkg-config by Jason Zaman · 7 years ago
  85. fcb5d5c Makefiles: drop -L/-I to system paths by Jason Zaman · 7 years ago
  86. b5fe48d libselinux: PCRE_LDFLAGS is actually LDLIBS by Jason Zaman · 7 years ago
  87. 3eebfc2 libselinux: get pcre CFLAGS/LDFLAGS from pkg-config by Jason Zaman · 7 years ago
  88. 584e32a policycoreutils: honour LINGUAS variable by Jason Zaman · 7 years ago
  89. 8702a86 libsemanage: Save linked policy, skip re-link when possible by Stephen Smalley · 8 years ago
  90. 64afa1a libselinux: add O_CLOEXEC by Nick Kralevich · 8 years ago
  91. 35af459 policycoreutils: newrole: always initialize pw fields by Nicolas Iooss · 8 years ago
  92. bfe4022 policycoreutils: newrole: do not free pw strings twice by Nicolas Iooss · 8 years ago
  93. bb3f428 libselinux: getsebool: always free names by Nicolas Iooss · 8 years ago
  94. a9094fa libselinux: avoid calling strcmp() on a NULL pointer by Nicolas Iooss · 8 years ago
  95. b63eb89 libsepol: cil: check cil_fill_list return value by Nicolas Iooss · 8 years ago
  96. ea17515 secilc: Add options to control the expansion of attributes by James Carter · 8 years ago
  97. 0be23c3 libsepol/cil: Add ability to expand some attributes in binary policy by James Carter · 8 years ago
  98. 473753f libsepol: correct spelling errors in module_to_cil.c comments by Nicolas Iooss · 8 years ago
  99. d88657b libsepol: do not leak memory when an error occurs by Nicolas Iooss · 8 years ago
  100. 8ccd0db libsepol: do not free attr_name twice by Nicolas Iooss · 8 years ago